w0rtw0rt / EternalBlue
ElevenPaths EternalBlue Metasploit module - works better than Rapid 7
☆57Updated 7 years ago
Alternatives and similar repositories for EternalBlue:
Users that are interested in EternalBlue are comparing it to the libraries listed below
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 6 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆82Updated 6 years ago
- ☆100Updated 6 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆76Updated 8 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- Autosploit = Automating Metasploit Modules.☆75Updated 5 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆57Updated last year
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- ☆77Updated last year
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆134Updated 5 years ago
- A payload stager using PowerShell☆182Updated 5 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆55Updated 7 years ago
- ssh session type for metasploit☆98Updated last year
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- Ip Vulnerability check to Eternal Blue , Romance , Synergy , Champion , Erraticgopher & Eagerlever☆119Updated last year
- ☆52Updated 10 years ago
- Avoidz tool to bypass most A.V softwares☆138Updated 7 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago
- Phishing Template Generation Made Easy☆164Updated 7 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆126Updated 7 years ago
- Perl/Python modules for interfacing with Metasploit MSGRPC☆93Updated 4 years ago
- A WebDAV PROPFIND C2 tool☆118Updated 5 years ago
- ☆66Updated 6 years ago